Skip to main content

The Messaging Layer Security (MLS) Architecture
draft-ietf-mls-architecture-02

The information below is for an old version of the document.
Document Type
This is an older version of an Internet-Draft whose latest revision state is "Active".
Expired & archived
Authors Emad Omara , Benjamin Beurdouche , Eric Rescorla , Srinivas Inguva , Albert Kwon , Alan Duric
Last updated 2019-09-12 (Latest revision 2019-03-11)
Replaces draft-omara-mls-architecture
RFC stream Internet Engineering Task Force (IETF)
Formats
Reviews
Additional resources Mailing list discussion
Stream WG state WG Document
Associated WG milestones
May 2018
Initial working group documents for architecture and key management
Sep 2022
Submit architecture document to IESG as Informational
Document shepherd (None)
IESG IESG state Expired
Consensus boilerplate Unknown
Telechat date (None)
Responsible AD (None)
Send notices to Katriel Cohn-Gordon <me@katriel.co.uk>, Cas Cremers <cas.cremers@cs.ox.ac.uk>, Thyla van der Merwe< thyla.van.der@merwe.tech>, Jon Millican <jmillican@fb.com>, Raphael Robert <raphael@wire.com>

This Internet-Draft is no longer active. A copy of the expired Internet-Draft is available in these formats:

Abstract

This document describes the architecture and requirements for the Messaging Layer Security (MLS) protocol. MLS provides a security layer for group messaging applications with from two to a large number of clients. It is meant to protect against eavesdropping, tampering, and message forgery.

Authors

Emad Omara
Benjamin Beurdouche
Eric Rescorla
Srinivas Inguva
Albert Kwon
Alan Duric

(Note: The e-mail addresses provided for the authors of this Internet-Draft may no longer be valid.)